exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 23 of 23 RSS Feed

Files from Gabor Seljan

First Active2012-08-09
Last Active2019-12-11
AppXSvc 17763 Arbitrary File Overwrite
Posted Dec 11, 2019
Authored by Gabor Seljan

AppXSvc 17763 suffers from an arbitrary file overwrite vulnerability.

tags | exploit, arbitrary
advisories | CVE-2019-1476
SHA-256 | f1735f16db48e7cb806324e884766f170f7bba8f7e0ade0bca0f572a339eb95d
AppXSvc 17763.1.amd64fre.rs5_release.180914-1434 Privilege Escalation
Posted Sep 16, 2019
Authored by Gabor Seljan

AppXSvc version 17763.1.amd64fre.rs5_release.180914-1434 suffers from an arbitrary file security descriptor overwrite privilege escalation vulnerability.

tags | exploit, arbitrary
advisories | CVE-2019-1253
SHA-256 | f49c3a4798f6de0b0e932407bc8aae3873282516c62cce9782739f11c9e278a0
DiskSavvy Enterprise 9.1.14 / 9.3.14 GET Buffer Overflow
Posted Jan 21, 2017
Authored by Gabor Seljan, Victor Portal Gonzalez | Site metasploit.com

This Metasploit module exploits a stack-based buffer overflow vulnerability in the web interface of DiskSavvy Enterprise versions 9.1.14 and 9.3.14, caused by improper bounds checking of the request path in HTTP GET requests sent to the built-in web server. This Metasploit module has been tested successfully on Windows XP SP3 and Windows 7 SP1.

tags | exploit, web, overflow
systems | windows
SHA-256 | 303410a6bc0af29da23911eadcd3224ee78a40329f84d26089b70fd706ce9674
DiskBoss Enterprise GET Buffer Overflow
Posted Jan 14, 2017
Authored by Gabor Seljan, Victor Portal Gonzalez | Site metasploit.com

This Metasploit module exploits a stack-based buffer overflow vulnerability in the web interface of DiskBoss Enterprise v7.5.12 and v7.4.28, caused by improper bounds checking of the request path in HTTP GET requests sent to the built-in web server. This Metasploit module has been tested successfully on Windows XP SP3 and Windows 7 SP1.

tags | exploit, web, overflow
systems | windows
SHA-256 | b39eda053d01cd2ea5a8a4240635cc43fd03d26c356974cf13b3be3a5dc2cc8a
BulletProof FTP Client 2010 Buffer Overflow
Posted May 18, 2015
Authored by His0k4, Gabor Seljan

BulletProof FTP Client 2010 buffer overflow SEH exploit.

tags | exploit, overflow
advisories | CVE-2008-5753, OSVDB-50968
SHA-256 | 9d2a8f92ad8d040a364da21925a40e5176a44528e1c55fb4e35eb9154c1ee38e
Malwarebytes Anti-Malware / Anti-Exploit Update Remote Code Execution
Posted Feb 4, 2015
Authored by todb, Gabor Seljan, Yonathan Klijnsma | Site metasploit.com

This Metasploit module exploits a vulnerability in the update functionality of Malwarebytes Anti-Malware consumer before 2.0.3 and Malwarebytes Anti-Exploit consumer 1.03.1.1220. Due to the lack of proper update package validation a man-in-the-middle attacker could execute arbitrary code by spoofing the update server data-cdn.mbamupdates.com and uploading an executable. This Metasploit module has been tested successfully with MBAM 2.0.2.1012 and MBAE 1.03.1.1220.

tags | exploit, arbitrary, spoof
advisories | CVE-2014-4936
SHA-256 | 7ff0974c6eceef6b507a55c91fa7ecc2267e3fb1d468c441797b7a7071ac3090
GetGo Download Manager HTTP Response Buffer Overflow
Posted Jan 15, 2015
Authored by Julien Ahrens, Gabor Seljan | Site metasploit.com

This Metasploit module exploits a stack-based buffer overflow vulnerability in GetGo Download Manager version 4.9.0.1982 and earlier, caused by an overly long HTTP response header. By persuading the victim to download a file from a malicious server, a remote attacker could execute arbitrary code on the system or cause the application to crash. This Metasploit module has been tested successfully on Windows XP SP3.

tags | exploit, remote, web, overflow, arbitrary
systems | windows
advisories | CVE-2014-2206
SHA-256 | d221161463d2ce4c841da81d4b8047cf3a870adfd262c14d29a88c0aff92cacf
BulletProof FTP Client BPS Buffer Overflow
Posted Jan 6, 2015
Authored by Gabor Seljan | Site metasploit.com

This Metasploit module exploits a stack-based buffer overflow vulnerability in BulletProof FTP Client 2010, caused by an overly long hostname. By persuading the victim to open a specially-crafted .BPS file, a remote attacker could execute arbitrary code on the system or cause the application to crash. This Metasploit module has been tested successfully on Windows XP SP3.

tags | exploit, remote, overflow, arbitrary
systems | windows
advisories | CVE-2014-2973
SHA-256 | e5d33406aeb9e2aa88598b1dd18462a9ef67a59bb67577584d10ed7cf7894210
i-FTP 2.20 Schedule Buffer Overflow
Posted Dec 31, 2014
Authored by Gabor Seljan, metacom | Site metasploit.com

This Metasploit module exploits a stack-based buffer overflow vulnerability in i-Ftp version 2.20, caused by a long time value set for scheduled download. By persuading the victim to place a specially-crafted Schedule.xml file in the i-FTP folder, a remote attacker could execute arbitrary code on the system or cause the application to crash. This Metasploit module has been tested successfully on Windows XP SP3.

tags | exploit, remote, overflow, arbitrary
systems | windows
SHA-256 | 94c5ffd4bba7cde5bb23f726de24dc0fd0c729b7a0fbb63bb8f2f94583c88279
BulletProof FTP Client 2010 Buffer Overflow
Posted Dec 9, 2014
Authored by Muhamad Fadzil Ramli, Gabor Seljan

BulletProof FTP Client 2010 SEH buffer overflow exploit that affects version 2010.75.0.76.

tags | exploit, overflow
advisories | CVE-2014-2973
SHA-256 | 768ac5c85705858de901eded228cb32ca920c358f2b0b48fd7cc80cc6fee9a4a
BulletProof FTP Client 2010 Buffer Overflow
Posted Sep 6, 2014
Authored by Gabor Seljan, Robert Kugler

BulletProof FTP Client 2010 version 2010.75.0.76 SEH buffer overflow exploit.

tags | exploit, overflow
advisories | CVE-2014-2973
SHA-256 | 2aa1fbd49d908246691afe7fb9133077bb9d1e082d76d96aa1e68d7ce52bb786
BulletProof FTP Client 2010 Buffer Overflow
Posted Jul 25, 2014
Authored by Gabor Seljan

BulletProof FTP Client 2010 suffers from a buffer overflow vulnerability.

tags | exploit, overflow
advisories | CVE-2014-2973
SHA-256 | a3e7475d74bd6f99e53fd8483d4127bbad6e74912100255cd47b89d09a52540d
Core FTP LE 2.2 Heap Overflow
Posted Jun 13, 2014
Authored by Gabor Seljan

Core FTP LE version 2.2 suffers from a heap overflow vulnerability.

tags | exploit, overflow
SHA-256 | ead49735f50318542245f54c6d25ec0dd04028d80682db796236c4da0d1082ff
Haihaisoft HUPlayer 1.0.4.8 Buffer Overflow
Posted Mar 25, 2014
Authored by Gabor Seljan

Haihaisoft HUPlayer version 1.0.48 buffer overflow exploit.

tags | exploit, overflow
SHA-256 | 312f190b56156e4a5cc161186004f6f6ab66d996805794fdfcf9a134f23fdba0
Haihaisoft Universal Player 1.5.8 Buffer Overflow
Posted Mar 25, 2014
Authored by Gabor Seljan

Haihaisoft Universal Player version 1.5.8 buffer overflow exploit.

tags | exploit, overflow
SHA-256 | 1eb1a1c521bb6b91b7db8e8b5979e0d6f55e3c47414fda473f5fffc0a00327af
Gold MP4 Player 3.3 Universal SEH Buffer Overflow
Posted Mar 18, 2014
Authored by Gabor Seljan, Revin Hadi S | Site metasploit.com

This Metasploit module exploits a buffer overflow in Gold MP4 Player version 3.3. When this application loads a specially crafted flash URL, a buffer overflow can occur that allows for arbitrary code execution.

tags | exploit, overflow, arbitrary, code execution
SHA-256 | 3da8325ad16a545338d4432ea3ca98df98052bedd020b25d70f23015fcfd6ab8
ALLPlayer M3U Buffer Overflow
Posted Mar 5, 2014
Authored by Gabor Seljan, metacom, Mike Czumak | Site metasploit.com

This Metasploit module exploits a stack-based buffer overflow vulnerability in ALLPlayer 2.8.1, caused by a long string in a playlist entry. By persuading the victim to open a specially-crafted .M3U file, a remote attacker could execute arbitrary code on the system or cause the application to crash. This Metasploit module has been tested successfully on Windows 7 SP1.

tags | exploit, remote, overflow, arbitrary
systems | windows
advisories | OSVDB-98283
SHA-256 | 3024048d0a34139924bf86ad54652b2205faa11b7eda9905b10fe7256e77bd1e
ALLPlayer 5.8.1 Buffer Overflow
Posted Mar 3, 2014
Authored by Gabor Seljan

ALLPlayer version 5.8.1 SEH buffer overflow exploit that creates a malicious .m3u file.

tags | exploit, overflow
SHA-256 | 2b9a546a1e0e23c899b312b4d3da50a553de79acf3ddcf82a6105131f2c0483a
Music AlarmClock 2.1.0 Crash
Posted Feb 28, 2014
Authored by Gabor Seljan

Music AlarmClock version 2.1.0 crash denial of service proof of concept exploit.

tags | exploit, denial of service, proof of concept
SHA-256 | f1ba8364030a6a5c7158b1bafb05e5786475fd559dc419712d636c2531746a45
Easy CD-DA Recorder PLS Buffer Overflow
Posted Feb 13, 2014
Authored by chap0, juan vazquez, Gabor Seljan | Site metasploit.com

This Metasploit module exploits a stack-based buffer overflow vulnerability in Easy CD-DA Recorder 2007, caused by a long string in a playlist entry. By persuading the victim to open a specially-crafted .PLS file, a remote attacker could execute arbitrary code on the system or cause the application to crash. This Metasploit module has been tested successfully on Windows XP SP3 and Windows 7 SP1.

tags | exploit, remote, overflow, arbitrary
systems | windows
advisories | CVE-2010-2343, OSVDB-65256
SHA-256 | c9daf2bd49e0d41a84aba9c84b5e15a725fb5951f463b99f9505e1ba8d5f5f1e
RealNetworks RealPlayer Version Attribute Buffer Overflow
Posted Dec 26, 2013
Authored by Gabor Seljan | Site metasploit.com

This Metasploit module exploits a stack-based buffer overflow vulnerability in version 16.0.3.51 and 16.0.2.32 of RealNetworks RealPlayer, caused by improper bounds checking of the version and encoding attributes inside the XML declaration. By persuading the victim to open a specially-crafted .RMP file, a remote attacker could execute arbitrary code on the system or cause the application to crash.

tags | exploit, remote, overflow, arbitrary
advisories | CVE-2013-6877
SHA-256 | 8a8a413478986610cfe01a2463f28c4cb1a4e732df507042bac07cef2741232e
RealNetworks RealPlayer 16 Buffer Overflow
Posted Dec 25, 2013
Authored by Gabor Seljan

RealNetworks RealPlayer versions 16.0.3.51 and 16.0.2.32 buffer overflow exploit that spawns calc.exe.

tags | exploit, overflow
advisories | CVE-2013-6877
SHA-256 | 58542a3b53839183c22c124f4c3d3ee9a380986526edc0d4edc243944855703e
Drupal Mime Mail 6.x Access Bypass
Posted Aug 9, 2012
Authored by Greg Knaddison, Gabor Seljan | Site drupal.org

Drupal Mime Mail third party module version 6.x suffers from an access bypass vulnerability.

tags | advisory, bypass
SHA-256 | b0a039f3f8e50612edc18654e3f08fa0768e7cce033393312917b22dddb2ce6f
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close